Security News > 2022 > August > Cisco fixes critical remote code execution bug in VPN routers

Cisco fixes critical remote code execution bug in VPN routers
2022-08-03 17:26

Cisco has fixed critical security vulnerabilities affecting Small Business VPN routers and enabling unauthenticated, remote attackers to execute arbitrary code or commands and trigger denial of service conditions on vulnerable devices.

Successful exploitation of CVE-2022-20842 with crafted HTTP input could allow attackers "To execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a DoS condition," the company explains.

The complete list of routers affected by these bugs includes Small Business RV160, RV260, RV340, and RV345 series VPN routers.

The company's Product Security Incident Response Team said Cisco is unaware of active exploitation or publicly available exploits in the wild.

Today, Cisco has also patched a third, high severity bug in the Open Plug and Play module of RV160, RV260, RV340, and RV345 series routers.

Last month, Cisco addressed another set of severe security bugs in the Cisco Nexus Dashboard data center management solution that let unauthenticated attackers execute commands and perform actions remotely with root or Administrator privileges.


News URL

https://www.bleepingcomputer.com/news/security/cisco-fixes-critical-remote-code-execution-bug-in-vpn-routers/

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2022-08-10 CVE-2022-20842 Improper Input Validation vulnerability in Cisco products
Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-20
critical
9.8

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Cisco 4442 231 3052 1816 604 5703